EP3782062B1 - Password reset for multi-domain environment - Google Patents

Password reset for multi-domain environment Download PDF

Info

Publication number
EP3782062B1
EP3782062B1 EP19719704.9A EP19719704A EP3782062B1 EP 3782062 B1 EP3782062 B1 EP 3782062B1 EP 19719704 A EP19719704 A EP 19719704A EP 3782062 B1 EP3782062 B1 EP 3782062B1
Authority
EP
European Patent Office
Prior art keywords
user
password
domain
secure
certificate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
EP19719704.9A
Other languages
German (de)
French (fr)
Other versions
EP3782062A1 (en
Inventor
Kameshwar JAYARAMAN
Nicholas Elliot CLAUNCH
Priyanshu Kumar JHA
Shankaranand Arunachalam
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Microsoft Technology Licensing LLC
Original Assignee
Microsoft Technology Licensing LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Technology Licensing LLC filed Critical Microsoft Technology Licensing LLC
Publication of EP3782062A1 publication Critical patent/EP3782062A1/en
Application granted granted Critical
Publication of EP3782062B1 publication Critical patent/EP3782062B1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2131Lost password, e.g. recovery of lost or forgotten passwords

Definitions

  • Resetting passwords by a user in an enterprise computing environment coexisting with a secure environment can be problematic. User's tend to pick passwords that are easy for the user to remember, which may also make the passwords easier to derive by others.
  • One method of resetting user passwords uses administrative people (admins) on a domain controller in the secure environment and sends the new passwords to users. This method uses manual resets, where the admin also knows the password. Dissemination of the passwords to user can also be a security problem, as others may be able to view the password.
  • the public key is shared (e.g. during registration) with the sites hosting the user's accounts.
  • a public key encrypted password is sent to a registered email address, or displayed on the site's page as a barcode.
  • the user decrypts the password which is then displayed on the PMD screen.
  • US 8,826,396 B2 relates to a customer initiated password reset system which resets user passwords on a variety of network entities, such as internal systems, allowing simultaneous reset with a minimum number of user specified passwords that nonetheless satisfy the password specifications of these internal systems.
  • a computer implemented method is used for changing a password in a multi-domain environment.
  • the method includes obtaining a private key and a public key from a security card at a user device in a user domain, transferring the public key to a controller in a secure domain, requesting a password change, receiving a public key encrypted new password from the secure domain, and decrypting the new password using the private key.
  • a computer implemented method of generating a new password for accessing user accounts in a multi domain environment includes receiving a certificate in a secure domain, the certificate securely identifying a user from a user domain and including a user public key, updating a user account data entry in an active directory in the secure domain with the public key, receiving a request to reset a user account password, verifying the request via the directory, generating a new password in response to the verification, encrypting the new password using the public key, and sending the encrypted password to the user in a user domain.
  • a device includes one or more processors and a memory device coupled to the one or more processors and having a program stored thereon for execution by the processor to perform operations.
  • the operations include receiving a certificate in a secure domain, the certificate securely identifying a user from a user domain and including a user public key, updating a user account data entry in an active directory in the secure domain with the public key, receiving a request to reset a user account password, verifying the request via the directory, generating a new password in response to the verification, encrypting the new password using the public key, and sending the encrypted password to the user in a user domain.
  • the functions or algorithms described herein may be implemented in software in one embodiment.
  • the software may consist of computer executable instructions stored on computer readable media or computer readable storage device such as one or more non-transitory memories or other type of hardware based storage devices, either local or networked.
  • modules which may be software, hardware, firmware or any combination thereof. Multiple functions may be performed in one or more modules as desired, and the embodiments described are merely examples.
  • the software may be executed on a digital signal processor, ASIC, microprocessor, or other type of processor operating on a computer system, such as a personal computer, server or other computer system, turning such computer system into a specifically programmed machine.
  • the functionality can be configured to perform an operation using, for instance, software, hardware, firmware, or the like.
  • the phrase “configured to” can refer to a logic circuit structure of a hardware element that is to implement the associated functionality.
  • the phrase “configured to” can also refer to a logic circuit structure of a hardware element that is to implement the coding design of associated functionality of firmware or software.
  • the term “module” refers to a structural element that can be implemented using any suitable hardware (e.g., a processor, among others), software (e.g., an application, among others), firmware, or any combination of hardware, software, and firmware.
  • logic encompasses any functionality for performing a task. For instance, each operation illustrated in the flowcharts corresponds to logic for performing that operation.
  • An operation can be performed using, software, hardware, firmware, or the like.
  • component may refer to computer-related entities, hardware, and software in execution, firmware, or combination thereof.
  • a component may be a process running on a processor, an object, an executable, a program, a function, a subroutine, a computer, or a combination of software and hardware.
  • processor may refer to a hardware component, such as a processing unit of a computer system.
  • the claimed subject matter may be implemented as a method, apparatus, or article of manufacture using standard programming and engineering techniques to produce software, firmware, hardware, or any combination thereof to control a computing device to implement the disclosed subject matter.
  • article of manufacture as used herein is intended to encompass a computer program accessible from any computer-readable storage device or media.
  • Computer-readable storage media can include, but are not limited to, magnetic storage devices, e.g., hard disk, floppy disk, magnetic strips, optical disk, compact disk (CD), digital versatile disk (DVD), smart cards, flash memory devices, among others.
  • computer-readable media i.e., not storage media, may additionally include communication media such as transmission media for wireless signals and the like.
  • Resetting passwords by a user in an enterprise computing environment coexisting with a secure environment can be problematic. User's tend to pick passwords that are easy for the user to remember, which may also make the passwords easier to derive by others. Having an admin in the trusted environment reset the password can lead to higher strength passwords, but the admin then has knowledge of the password. In addition, informing the user of the password in a secure manner can be problematic.
  • a password reset service in a secure environment may be used to reset a password and generate a new optionally random password for a user device in an enterprise environment.
  • Secure environments generally do not have a trust established with other environments, making it difficult to determine if a user device in the enterprise environment is actually authorized to request a password change. It is also difficult to communicate a new password back to the user device in a secure manner.
  • certificate based authentication for users utilizes a lookup table between a secure environment, also referred to as a production environment, and the user's environment.
  • a security card such as a smart card may be used to provide a public key to the secure environment and a private key to the user device, facilitating asymmetric encryption / decryption of the password by a password reset service in the secure environment.
  • a group based membership may be used to signal a user's intent to reset account passwords and from a service perspective query the accounts to reset the password against.
  • the password reset service makes use of a secure file transfer service which allows transferring of files between enterprise environments and secure environments.
  • a Group management service such as IDM (identity manager) may be used to manage the secure environment from the enterprise environment.
  • a requesting interface may be used to interface to IDM which manages group memberships in secure environment.
  • IDM may utilize a mapping between usernames of users in the enterprise environment with their corresponding accounts in secure environment.
  • a smart card may be used by the user to access the secure environment.
  • FIG. 1 is a block diagram of a system 100 in which passwords may be reset by a domain controller 110 in a secure domain indicated as secure environment 115.
  • the secure environment may maintain a list or mapping of users and their accounts 118 in an active directory 120 coupled to the domain controller 110.
  • Lines shown connecting the various elements in FIG. 1 are representative of communication connections, which may be hardwired or wireless using various different communication protocols and networks for transfer of data.
  • a user represented by a user device 125 is located in a different domain, such as an enterprise environment 130.
  • the user may use a security card, such as a smart card 135 or other type of device that stores data securely and can be used to provide a certificate to the user device 125.
  • Smart cards may contain integrated circuitry and may operate via contact or contactless data transfer to provide personal identification, authentication, data storage and other functions. Smart cards may provide strong security authentication for system or user device access.
  • the smart card 135 contains a public key and a private key for public/private encryption where a device with the public key can encrypt information that can be decrypted with the private key.
  • the certificate may include the public key and user identifying information, such as a user id. The certificate should be issued to the user by a trusted authority.
  • the user is not allowed the change their own account passwords.
  • Accounts may include anything from email accounts to accounts that provide electronic access to bank or other financial accounts. Many other types of accounts may be hosted in various secure domains.
  • the certificate may be uploaded via a certificate upload interface 140 to a secure file transfer service 145, which may reside in a network/cloud, and provides for secure file transfer to devices in the secure environment 115, such as the domain controller 110.
  • the domain controller 110 will update the active directory 120 entry for the user with the transferred user certificate.
  • the active directory 120 in one embodiment may include a secure environment user id, enterprise environment user ID, and the smart card public key.
  • a user via user device 125 may add their account to a group for changing passwords for the secure environment using a group management interface 150 to group sync across the enterprise environment using a group management service such as IDM (identity manager) 155.
  • IDM 155 provides the account for which a password reset is being requested to the group synchronization service 160 such the account is added to the password reset group.
  • the password reset group 160 is monitored by a password reset service 165 that monitors the password reset group for new entries picks up the account and adds it to a password reset queue 170.
  • the service 165 and queue 170 may be either inside or outside of the secure environment 115, and in some embodiments, may be part of domain controller 110.
  • the certificate upload interface 140 requires users to put the smart card 135 into a device. On finding the smart card, interface 140 reads information on the smart card to ensure that the smart card has been issued to the user who is executing this upload and that the certificate is valid. After doing all the checks and validation, it converts the certificate into a base64 encoded byte array and utilizes the secure file transfer service 145 in order to upload the certificate with only its public key to a particular location inside the secure environment 115. A service, monitor 165, running on the domain controller 110 in the secure environment 115 polls this location for new certificates. On finding a new certificate, the service picks up the certificate, finds the identifying information from the certificate, makes the correlation with which account in the active director 120 that the certificate belongs to. The service then updates the account in AD with this certificate.
  • Group management interface 150 is a user Interface to IDM 155 eligibilities. Eligibilities in IDM 155 are configured with finding association between accounts in the enterprise environment 130 and the secure environment 115, and when requested by a user in enterprise environment 130, to add their corresponding secure environment account to the group in the secure environment 115.
  • TTL time to live
  • users "Request” a configured password reset eligibility through the group management interface 150.
  • IDM finds the user's corresponding secure environment account and adds it to a "Password Reset” AD group in the secure environment 115. After a configured TTL is achieved, this account is then removed from the group.
  • a password reset service running on domain controller 105 (monitor 165), polls the group, finds the account, and performs the password reset.
  • FIG. 2 is a flowchart illustrating a password reset method 200 that can be broken down into several general operations.
  • a smart card certificate is uploaded from a user device at operation 210 to the secure environment.
  • the smart card may be physically inserted in the user device, or held near the user device for wireless or physical transfer of the certificate from the smart card to the user device.
  • a password reset is requested at operation 220 through the group management service.
  • the password is generated at operation 230, sent to the user at operation 240, and decrypted at operation 250, using the secure environment smart card via the user device.
  • a pin is required from a user of the device for one or more of the above steps to increase security.
  • the private key for instance, may only be provided in response to the correct pin being provided.
  • FIG. 3 is a communication flow diagram 300 illustrating the flow of communications between a user device 310 and a domain controller 315.
  • the user device 310 resides and executes in a first domain
  • the enterprise environment 130 The domain controller 315 resides and executes in a second secure domain, referred to as secure environment 115.
  • the secure environment may be host to one or more user accounts.
  • the communications may also flow through other services, such as group synchronization and secure file transfer services as illustrated in FIG. 1 , but which are not shown in FIG. 3 for ease of illustration.
  • a certificate upload 320 is performed.
  • the certificate upload 320 involves a user device 125 to interact with the certificate update interface 140.
  • the user device picks up the public key of the user's smart card 135 certificate and uploads it to a file location in secure environment 115 using a secure file transfer service 145.
  • the secure file transfer service 145 may require the user to be authenticated in the enterprise environment 130 as well as checks the certificate to make sure the user uploading the certificate is the one certificate was assigned to.
  • the password reset service running on domain controller 315, picks up the certificate, looks up the information that which users it belongs to, and update the user's account with the certificate public key at 325.
  • a password reset request 330 is then generated by the user device 310.
  • the request 330 may be generated in response to a password expiring or for other reasons.
  • the user device interacts with the group management interface 150 to add the user account to a password reset group in the group synchronization service 160 by synching across the enterprise environment 130 using the group management service 155.
  • the password reset group is monitored by the password reset service 165 which extracts the account on which the password is to be reset and adds the account to the password reset queue 170.
  • the password reset service 165 verifies that a certificate has been uploaded for these accounts by checking 335 the directory 120 and resetting the account password by generating a new password at 340.
  • the new password may be a random password having security conscious number of characters to ensure that the password is difficult to determine.
  • the new password is encrypted using a public key and sent at 345, such as by an email with an expiry time to the user.
  • the expiry time may be any time suitable for a desired security strategy. A shorter time may be used for a higher level of security, such 5-20 minutes. Several hours may be used in further embodiments for lower levels of security.
  • the user on receiving the email, may put their smart card into smart card reader associated with the user device 310, causing a decryption tool to retrieve a private key, and decrypt the encrypted password using the private key to provide the user with the password.
  • a personal identification number (PIN) in one embodiment is used to effect decryption to further increase security.
  • the decrypted password may be stored in the user device for use in accessing the account in the secure environment. Storing the password can be helpful where the length and randomness of the password make it difficult for the average user to remember and enter correctly.
  • the use of the smart card to access the user device in combination with local storage of the password can relieve the user of having to remember and enter the password, allowing the password to be quite long, such as in excess of 10 or 20 characters while maintaining security. The user may simply need to remember a 4 to 8-character pin number for example.
  • FIG. 4 is a flowchart illustrating a method 400 of changing a password in a secure multi-domain environment.
  • a user device in response to use of a security card, obtains a private key and a public key from the security card.
  • the security card in combination with an access pin may be used to control access by a user to the user device.
  • the user device in one embodiment is in a user domain, such as an enterprise domain or other domain.
  • the public key may be transferred by the user device via operation 420 to a secure file transfer service for further transfer to a secure domain.
  • a directory in the secure domain obtains the public key and associates it with one or more user accounts in the directory.
  • the user device requests a password change.
  • the request may be used to add an identification of the user to a password reset group in a group synchronization service.
  • the group is monitored, and results in an identification of the user being added to a password reset queue, checked against the directory in the secure domain, and a new password being generated, encrypted with the public key of the user.
  • the encrypted password is sent to the user via email or other message transfer service.
  • the user device receives the public key encrypted new password from the second domain.
  • the private key may be obtained from the security card, optionally upon entry of a PIN, and the new password is decrypted using the private key at operation 450.
  • FIG. 5 is a flowchart illustrating a method 500 of generating a new password for accessing user accounts in a multi domain environment.
  • Method 500 in one embodiment may work in concert with method 400, each method exchanging data to reset a password to a user account in a secure domain, while the user is working on a user device in a different domain.
  • a certificate is received in a secure domain.
  • the certificate securely identifies the user from the user domain and includes a user public key.
  • the secure domain updates a user account data entry at operation 520 in an active directory in the secure domain.
  • the entry is also updated with the public key.
  • Operation 530 receives a request from the user to reset a user account password.
  • the request may be in the form of an entry in a password reset group added by group synchronization service in response to the user adding the request to a group management interface in the user domain.
  • the secure domain may monitor the password reset group for such entries
  • the request is verified via the directory in the secure domain via operation 540. If the requested is correct, operation 550 generates a new password.
  • the password may be a random string of characters that is long enough to be strong, or very difficult to guess or derive, from a security point of view.
  • the new password may be encrypted at operation 560 using the public key obtained from the directory. The encrypted password is then sent via operation 579 to the user in a user domain for decryption and use to access the corresponding account.
  • FIG. 6 is a block schematic diagram of a computer system 600 to implement and manage password reset functions for multi-domain environments and for performing methods and algorithms according to example embodiments. All components need not be used in various embodiments. Note that one or more such computer systems may be used for the various environments and services, such as cloud based systems running one or more virtual machines, or local computer systems for one or more of the different environments and services. Variations of computer system 600 may be used for the smart card and user device in one domain, for the secure file transfer and group management services, and for the controller and directory, as well as the account services in the secure domain.
  • One example computing device in the form of a computer 600 may include a processing unit 602, memory 603, removable storage 610, and non-removable storage 612.
  • the example computing device is illustrated and described as computer 600, the computing device may be in different forms in different embodiments.
  • the computing device may instead be a smartphone, a tablet, smartwatch, smart storage device (SSD), or other computing device including the same or similar elements as illustrated and described with regard to FIG. 6 .
  • Devices, such as smartphones, tablets, and smartwatches, are generally collectively referred to as mobile devices or user equipment.
  • the storage may also or alternatively include cloud-based storage accessible via a network, such as the Internet or server based storage.
  • a network such as the Internet or server based storage.
  • an SSD may include a processor on which the parser may be run, allowing transfer of parsed, filtered data through I/O channels between the SSD and main memory.
  • Memory 603 may include volatile memory 614 and non-volatile memory 608.
  • Computer 600 may include - or have access to a computing environment that includes - a variety of computer-readable media, such as volatile memory 614 and non-volatile memory 608, removable storage 610 and non-removable storage 612.
  • Computer storage includes random access memory (RAM), read only memory (ROM), erasable programmable read-only memory (EPROM) or electrically erasable programmable read-only memory (EEPROM), flash memory or other memory technologies, compact disc read-only memory (CD ROM), Digital Versatile Disks (DVD) or other optical disk storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium capable of storing computer-readable instructions.
  • Computer 600 may include or have access to a computing environment that includes input interface 606, output interface 604, and a communication interface 616.
  • Output interface 604 may include a display device, such as a touchscreen, that also may serve as an input device.
  • the input interface 606 may include one or more of a touchscreen, touchpad, mouse, keyboard, camera, one or more device-specific buttons, one or more sensors integrated within or coupled via wired or wireless data connections to the computer 600, and other input devices.
  • the computer may operate in a networked environment using a communication connection to connect to one or more remote computers, such as database servers.
  • the remote computer may include a personal computer (PC), server, router, network PC, a peer device or other common data flow network switch, or the like.
  • the communication connection may include a Local Area Network (LAN), a Wide Area Network (WAN), cellular, Wi-Fi, Bluetooth, or other networks.
  • the various components of computer 600 are connected with a system bus 620.
  • Computer-readable instructions stored on a computer-readable medium are executable by the processing unit 602 of the computer 600, such as a program 618.
  • the program 618 in some embodiments comprises software to implement one or more « A hard drive, CD-ROM, and RAM are some examples of articles including a non-transitory computer-readable medium such as a storage device.
  • the terms computer-readable medium and storage device do not include carrier waves to the extent carrier waves are deemed too transitory.
  • Storage can also include networked storage, such as a storage area network (SAN).
  • Computer program 618 along with the workspace manager 622 may be used to cause processing unit 602 to perform one or more methods or algorithms described herein.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Description

    BACKGROUND
  • Resetting passwords by a user in an enterprise computing environment coexisting with a secure environment can be problematic. User's tend to pick passwords that are easy for the user to remember, which may also make the passwords easier to derive by others.
  • One method of resetting user passwords uses administrative people (admins) on a domain controller in the secure environment and sends the new passwords to users. This method uses manual resets, where the admin also knows the password. Dissemination of the passwords to user can also be a security problem, as others may be able to view the password.
  • Other methods of resetting passwords include providing an automated outside-in solution that uses federated authentication. Many environments do not have federated authentication.
    Mohammad Mannan, et al: "Mercury: Recovering Forgotten Passwords Using Personal Devices", International Conference on Computer Analysis of Images and Patterns, CAIP 2017: Computer Analysis of Images and Patterns; [Lecture Notes in Computer Science; LECT.NOTES COMPUTER], Springer, Berlin, Heidelberg, pages 315-330, relates to recovering forgotten passwords using personal devices. A user creates a public/private encryption key pair on the user's secure personal mobile device (PMD), such as a smart phone or tablet, using entropy from a private object (e.g. an unshared personal image or a random source). The public key is shared (e.g. during registration) with the sites hosting the user's accounts. For password recovery, a public key encrypted password is sent to a registered email address, or displayed on the site's page as a barcode. Using the PMD, the user decrypts the password which is then displayed on the PMD screen.
    US 8,826,396 B2 relates to a customer initiated password reset system which resets user passwords on a variety of network entities, such as internal systems, allowing simultaneous reset with a minimum number of user specified passwords that nonetheless satisfy the password specifications of these internal systems.
  • SUMMARY
  • It is the object of the present invention to facilitate generating a new password for accessing user accounts in a multi-domain environment with enhanced security.
  • The object is solved by the subject matter of the independent claims. Preferred embodiments of the present invention are defined by the dependent claims.
  • A computer implemented method is used for changing a password in a multi-domain environment. The method includes obtaining a private key and a public key from a security card at a user device in a user domain, transferring the public key to a controller in a secure domain, requesting a password change, receiving a public key encrypted new password from the secure domain, and decrypting the new password using the private key.
  • A computer implemented method of generating a new password for accessing user accounts in a multi domain environment includes receiving a certificate in a secure domain, the certificate securely identifying a user from a user domain and including a user public key, updating a user account data entry in an active directory in the secure domain with the public key, receiving a request to reset a user account password, verifying the request via the directory, generating a new password in response to the verification, encrypting the new password using the public key, and sending the encrypted password to the user in a user domain.
  • A device includes one or more processors and a memory device coupled to the one or more processors and having a program stored thereon for execution by the processor to perform operations. The operations include receiving a certificate in a secure domain, the certificate securely identifying a user from a user domain and including a user public key, updating a user account data entry in an active directory in the secure domain with the public key, receiving a request to reset a user account password, verifying the request via the directory, generating a new password in response to the verification, encrypting the new password using the public key, and sending the encrypted password to the user in a user domain.
  • BRIEF DESCRIPTION OF THE DRAWINGS
    • FIG. 1 is a block diagram of a system in which account passwords are reset by a secure domain in a multi-domain environment according to an example embodiment.
    • FIG. 2 is a flowchart illustrating a password reset method according to an example embodiment.
    • FIG. 3 is a communication flow diagram illustrating the flow of communications between a user device in a user domain and a controller in a secure domain according to an example embodiment.
    • FIG. 4 is a flowchart illustrating a method of changing a password in a secure multi-domain environment according to an example embodiment.
    • FIG. 5 is a flowchart illustrating a method of generating a new password for accessing user accounts in a multi domain environment according to an example embodiment.
    • FIG. 6 is a block schematic diagram of a computer system to implement one or more example embodiments.
    DETAILED DESCRIPTION
  • In the following description, reference is made to the accompanying drawings that form a part hereof, and in which is shown by way of illustration specific embodiments which may be practiced. These embodiments are described in sufficient detail to enable those skilled in the art to practice the invention, and it is to be understood that other embodiments may be utilized and that structural, logical and electrical changes may be made without departing from the scope of the present invention. The following description of example embodiments is, therefore, not to be taken in a limited sense, and the scope of the present invention is defined by the appended claims.
  • The functions or algorithms described herein may be implemented in software in one embodiment. The software may consist of computer executable instructions stored on computer readable media or computer readable storage device such as one or more non-transitory memories or other type of hardware based storage devices, either local or networked. Further, such functions correspond to modules, which may be software, hardware, firmware or any combination thereof. Multiple functions may be performed in one or more modules as desired, and the embodiments described are merely examples. The software may be executed on a digital signal processor, ASIC, microprocessor, or other type of processor operating on a computer system, such as a personal computer, server or other computer system, turning such computer system into a specifically programmed machine.
  • The functionality can be configured to perform an operation using, for instance, software, hardware, firmware, or the like. For example, the phrase "configured to" can refer to a logic circuit structure of a hardware element that is to implement the associated functionality. The phrase "configured to" can also refer to a logic circuit structure of a hardware element that is to implement the coding design of associated functionality of firmware or software. The term "module" refers to a structural element that can be implemented using any suitable hardware (e.g., a processor, among others), software (e.g., an application, among others), firmware, or any combination of hardware, software, and firmware. The term, "logic" encompasses any functionality for performing a task. For instance, each operation illustrated in the flowcharts corresponds to logic for performing that operation. An operation can be performed using, software, hardware, firmware, or the like. The terms, "component," "system," and the like may refer to computer-related entities, hardware, and software in execution, firmware, or combination thereof. A component may be a process running on a processor, an object, an executable, a program, a function, a subroutine, a computer, or a combination of software and hardware. The term, "processor," may refer to a hardware component, such as a processing unit of a computer system.
  • Furthermore, the claimed subject matter may be implemented as a method, apparatus, or article of manufacture using standard programming and engineering techniques to produce software, firmware, hardware, or any combination thereof to control a computing device to implement the disclosed subject matter. The term, "article of manufacture," as used herein is intended to encompass a computer program accessible from any computer-readable storage device or media. Computer-readable storage media can include, but are not limited to, magnetic storage devices, e.g., hard disk, floppy disk, magnetic strips, optical disk, compact disk (CD), digital versatile disk (DVD), smart cards, flash memory devices, among others. In contrast, computer-readable media, i.e., not storage media, may additionally include communication media such as transmission media for wireless signals and the like.
  • Resetting passwords by a user in an enterprise computing environment coexisting with a secure environment can be problematic. User's tend to pick passwords that are easy for the user to remember, which may also make the passwords easier to derive by others. Having an admin in the trusted environment reset the password can lead to higher strength passwords, but the admin then has knowledge of the password. In addition, informing the user of the password in a secure manner can be problematic.
  • In various embodiments, a password reset service in a secure environment may be used to reset a password and generate a new optionally random password for a user device in an enterprise environment. Secure environments generally do not have a trust established with other environments, making it difficult to determine if a user device in the enterprise environment is actually authorized to request a password change. It is also difficult to communicate a new password back to the user device in a secure manner.
  • In one embodiment, certificate based authentication for users utilizes a lookup table between a secure environment, also referred to as a production environment, and the user's environment. A security card, such as a smart card may be used to provide a public key to the secure environment and a private key to the user device, facilitating asymmetric encryption / decryption of the password by a password reset service in the secure environment.
  • A group based membership may be used to signal a user's intent to reset account passwords and from a service perspective query the accounts to reset the password against. The password reset service makes use of a secure file transfer service which allows transferring of files between enterprise environments and secure environments.
  • A Group management service such as IDM (identity manager) may be used to manage the secure environment from the enterprise environment. A requesting interface may be used to interface to IDM which manages group memberships in secure environment. For example, IDM may utilize a mapping between usernames of users in the enterprise environment with their corresponding accounts in secure environment. A smart card may be used by the user to access the secure environment.
  • FIG. 1 is a block diagram of a system 100 in which passwords may be reset by a domain controller 110 in a secure domain indicated as secure environment 115. The secure environment may maintain a list or mapping of users and their accounts 118 in an active directory 120 coupled to the domain controller 110. Lines shown connecting the various elements in FIG. 1 are representative of communication connections, which may be hardwired or wireless using various different communication protocols and networks for transfer of data.
  • A user, represented by a user device 125 is located in a different domain, such as an enterprise environment 130. The user may use a security card, such as a smart card 135 or other type of device that stores data securely and can be used to provide a certificate to the user device 125. Smart cards may contain integrated circuitry and may operate via contact or contactless data transfer to provide personal identification, authentication, data storage and other functions. Smart cards may provide strong security authentication for system or user device access. In one embodiment, the smart card 135 contains a public key and a private key for public/private encryption where a device with the public key can encrypt information that can be decrypted with the private key. The certificate may include the public key and user identifying information, such as a user id. The certificate should be issued to the user by a trusted authority.
  • In one embodiment, the user is not allowed the change their own account passwords. Accounts may include anything from email accounts to accounts that provide electronic access to bank or other financial accounts. Many other types of accounts may be hosted in various secure domains. Any time prior to requesting a password reset, the certificate may be uploaded via a certificate upload interface 140 to a secure file transfer service 145, which may reside in a network/cloud, and provides for secure file transfer to devices in the secure environment 115, such as the domain controller 110. The domain controller 110 will update the active directory 120 entry for the user with the transferred user certificate. The active directory 120 in one embodiment may include a secure environment user id, enterprise environment user ID, and the smart card public key.
  • A user, via user device 125 may add their account to a group for changing passwords for the secure environment using a group management interface 150 to group sync across the enterprise environment using a group management service such as IDM (identity manager) 155. IDM 155 provides the account for which a password reset is being requested to the group synchronization service 160 such the account is added to the password reset group. The password reset group 160 is monitored by a password reset service 165 that monitors the password reset group for new entries picks up the account and adds it to a password reset queue 170. The service 165 and queue 170 may be either inside or outside of the secure environment 115, and in some embodiments, may be part of domain controller 110.
  • The certificate upload interface 140 requires users to put the smart card 135 into a device. On finding the smart card, interface 140 reads information on the smart card to ensure that the smart card has been issued to the user who is executing this upload and that the certificate is valid. After doing all the checks and validation, it converts the certificate into a base64 encoded byte array and utilizes the secure file transfer service 145 in order to upload the certificate with only its public key to a particular location inside the secure environment 115. A service, monitor 165, running on the domain controller 110 in the secure environment 115 polls this location for new certificates. On finding a new certificate, the service picks up the certificate, finds the identifying information from the certificate, makes the correlation with which account in the active director 120 that the certificate belongs to. The service then updates the account in AD with this certificate.
  • Group management interface 150 is a user Interface to IDM 155 eligibilities. Eligibilities in IDM 155 are configured with finding association between accounts in the enterprise environment 130 and the secure environment 115, and when requested by a user in enterprise environment 130, to add their corresponding secure environment account to the group in the secure environment 115.
  • The "Eligibilities" also have a time to live (TTL), which basically means that after TTL is achieved, the secure environment account is removed from the group.
  • In one embodiment, users "Request" a configured password reset eligibility through the group management interface 150. On getting this eligibility, IDM finds the user's corresponding secure environment account and adds it to a "Password Reset" AD group in the secure environment 115. After a configured TTL is achieved, this account is then removed from the group. During the time that the account is in the password reset group, a password reset service running on domain controller 105 (monitor 165), polls the group, finds the account, and performs the password reset.
  • FIG. 2 is a flowchart illustrating a password reset method 200 that can be broken down into several general operations. First, a smart card certificate is uploaded from a user device at operation 210 to the secure environment. The smart card may be physically inserted in the user device, or held near the user device for wireless or physical transfer of the certificate from the smart card to the user device. Next, a password reset is requested at operation 220 through the group management service. Finally, the password is generated at operation 230, sent to the user at operation 240, and decrypted at operation 250, using the secure environment smart card via the user device. In one embodiment, a pin is required from a user of the device for one or more of the above steps to increase security. The private key, for instance, may only be provided in response to the correct pin being provided.
  • FIG. 3 is a communication flow diagram 300 illustrating the flow of communications between a user device 310 and a domain controller 315. The user device 310 resides and executes in a first domain, the enterprise environment 130 The domain controller 315 resides and executes in a second secure domain, referred to as secure environment 115. The secure environment may be host to one or more user accounts. Note that the communications may also flow through other services, such as group synchronization and secure file transfer services as illustrated in FIG. 1, but which are not shown in FIG. 3 for ease of illustration.
  • At any time prior to requesting a password reset, a certificate upload 320 is performed. The certificate upload 320 involves a user device 125 to interact with the certificate update interface 140. The user device picks up the public key of the user's smart card 135 certificate and uploads it to a file location in secure environment 115 using a secure file transfer service 145. The secure file transfer service 145 may require the user to be authenticated in the enterprise environment 130 as well as checks the certificate to make sure the user uploading the certificate is the one certificate was assigned to. Once the certificate is uploaded to the secure environment 110, the password reset service, running on domain controller 315, picks up the certificate, looks up the information that which users it belongs to, and update the user's account with the certificate public key at 325.
  • A password reset request 330 is then generated by the user device 310. The request 330 may be generated in response to a password expiring or for other reasons. In one embodiment, the user device interacts with the group management interface 150 to add the user account to a password reset group in the group synchronization service 160 by synching across the enterprise environment 130 using the group management service 155. The password reset group is monitored by the password reset service 165 which extracts the account on which the password is to be reset and adds the account to the password reset queue 170.
  • The password reset service 165, verifies that a certificate has been uploaded for these accounts by checking 335 the directory 120 and resetting the account password by generating a new password at 340. The new password may be a random password having security conscious number of characters to ensure that the password is difficult to determine. The new password is encrypted using a public key and sent at 345, such as by an email with an expiry time to the user. The expiry time may be any time suitable for a desired security strategy. A shorter time may be used for a higher level of security, such 5-20 minutes. Several hours may be used in further embodiments for lower levels of security. The user, on receiving the email, may put their smart card into smart card reader associated with the user device 310, causing a decryption tool to retrieve a private key, and decrypt the encrypted password using the private key to provide the user with the password. A personal identification number (PIN) in one embodiment is used to effect decryption to further increase security. The decrypted password may be stored in the user device for use in accessing the account in the secure environment. Storing the password can be helpful where the length and randomness of the password make it difficult for the average user to remember and enter correctly. The use of the smart card to access the user device in combination with local storage of the password can relieve the user of having to remember and enter the password, allowing the password to be quite long, such as in excess of 10 or 20 characters while maintaining security. The user may simply need to remember a 4 to 8-character pin number for example.
  • FIG. 4 is a flowchart illustrating a method 400 of changing a password in a secure multi-domain environment. At operation 410, a user device in response to use of a security card, obtains a private key and a public key from the security card. The security card in combination with an access pin may be used to control access by a user to the user device. The user device in one embodiment is in a user domain, such as an enterprise domain or other domain. The public key may be transferred by the user device via operation 420 to a secure file transfer service for further transfer to a secure domain. A directory in the secure domain obtains the public key and associates it with one or more user accounts in the directory.
  • At operation 430, the user device requests a password change. The request may be used to add an identification of the user to a password reset group in a group synchronization service. The group is monitored, and results in an identification of the user being added to a password reset queue, checked against the directory in the secure domain, and a new password being generated, encrypted with the public key of the user. The encrypted password is sent to the user via email or other message transfer service.
  • At operation 440, the user device receives the public key encrypted new password from the second domain. To decrypt the password, the private key may be obtained from the security card, optionally upon entry of a PIN, and the new password is decrypted using the private key at operation 450.
  • FIG. 5 is a flowchart illustrating a method 500 of generating a new password for accessing user accounts in a multi domain environment. Method 500 in one embodiment may work in concert with method 400, each method exchanging data to reset a password to a user account in a secure domain, while the user is working on a user device in a different domain.
  • At operation 510, a certificate is received in a secure domain. The certificate securely identifies the user from the user domain and includes a user public key. The secure domain updates a user account data entry at operation 520 in an active directory in the secure domain. The entry is also updated with the public key. Operation 530 receives a request from the user to reset a user account password. The request may be in the form of an entry in a password reset group added by group synchronization service in response to the user adding the request to a group management interface in the user domain. The secure domain may monitor the password reset group for such entries
  • The request is verified via the directory in the secure domain via operation 540. If the requested is correct, operation 550 generates a new password. The password may be a random string of characters that is long enough to be strong, or very difficult to guess or derive, from a security point of view. The new password may be encrypted at operation 560 using the public key obtained from the directory. The encrypted password is then sent via operation 579 to the user in a user domain for decryption and use to access the corresponding account.
  • FIG. 6 is a block schematic diagram of a computer system 600 to implement and manage password reset functions for multi-domain environments and for performing methods and algorithms according to example embodiments. All components need not be used in various embodiments. Note that one or more such computer systems may be used for the various environments and services, such as cloud based systems running one or more virtual machines, or local computer systems for one or more of the different environments and services. Variations of computer system 600 may be used for the smart card and user device in one domain, for the secure file transfer and group management services, and for the controller and directory, as well as the account services in the secure domain.
  • One example computing device in the form of a computer 600 may include a processing unit 602, memory 603, removable storage 610, and non-removable storage 612. Although the example computing device is illustrated and described as computer 600, the computing device may be in different forms in different embodiments. For example, the computing device may instead be a smartphone, a tablet, smartwatch, smart storage device (SSD), or other computing device including the same or similar elements as illustrated and described with regard to FIG. 6. Devices, such as smartphones, tablets, and smartwatches, are generally collectively referred to as mobile devices or user equipment.
  • Although the various data storage elements are illustrated as part of the computer 600, the storage may also or alternatively include cloud-based storage accessible via a network, such as the Internet or server based storage. Note also that an SSD may include a processor on which the parser may be run, allowing transfer of parsed, filtered data through I/O channels between the SSD and main memory.
  • Memory 603 may include volatile memory 614 and non-volatile memory 608. Computer 600 may include - or have access to a computing environment that includes - a variety of computer-readable media, such as volatile memory 614 and non-volatile memory 608, removable storage 610 and non-removable storage 612. Computer storage includes random access memory (RAM), read only memory (ROM), erasable programmable read-only memory (EPROM) or electrically erasable programmable read-only memory (EEPROM), flash memory or other memory technologies, compact disc read-only memory (CD ROM), Digital Versatile Disks (DVD) or other optical disk storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium capable of storing computer-readable instructions.
  • Computer 600 may include or have access to a computing environment that includes input interface 606, output interface 604, and a communication interface 616. Output interface 604 may include a display device, such as a touchscreen, that also may serve as an input device. The input interface 606 may include one or more of a touchscreen, touchpad, mouse, keyboard, camera, one or more device-specific buttons, one or more sensors integrated within or coupled via wired or wireless data connections to the computer 600, and other input devices. The computer may operate in a networked environment using a communication connection to connect to one or more remote computers, such as database servers. The remote computer may include a personal computer (PC), server, router, network PC, a peer device or other common data flow network switch, or the like. The communication connection may include a Local Area Network (LAN), a Wide Area Network (WAN), cellular, Wi-Fi, Bluetooth, or other networks. According to one embodiment, the various components of computer 600 are connected with a system bus 620.
  • Computer-readable instructions stored on a computer-readable medium are executable by the processing unit 602 of the computer 600, such as a program 618. The program 618 in some embodiments comprises software to implement one or more ...... A hard drive, CD-ROM, and RAM are some examples of articles including a non-transitory computer-readable medium such as a storage device. The terms computer-readable medium and storage device do not include carrier waves to the extent carrier waves are deemed too transitory. Storage can also include networked storage, such as a storage area network (SAN). Computer program 618 along with the workspace manager 622 may be used to cause processing unit 602 to perform one or more methods or algorithms described herein.
  • Although a few embodiments have been described in detail above, other modifications are possible. Other embodiments may be within the scope of the following claims.

Claims (6)

  1. A computer implemented method of generating a new password for accessing user accounts in a multi domain environment, the method comprising:
    receiving (510) a smart card certificate in a secure domain from a secure file transfer service, the certificate securely identifying a user from a user domain and including a user public key;
    updating (520) a user account data entry in an active directory in the secure domain with the public key;
    receiving (530) a request to reset a user account password, the receiving (530) the request comprising monitoring a password reset group associated with a group synchronization service, and retrieving an indication of the user account associated with the request from the password reset group;
    verifying (540) the request via the active directory, the verifying (540) the request comprising using the indication of the user account to access the active directory to obtain the public key generating (550) a new password in response to the verification;
    encrypting (560) the new password using the public key; and
    sending (570) the encrypted password to the user in the user domain.
  2. The method of claim 1 wherein the certificate is originated from a user's smart card via a user device.
  3. The method of claim 1 or 2 wherein the encrypted password is sent to a user via email.
  4. The method of claim 3 wherein the directory includes an email address for use in sending the email to the user.
  5. The method of any one of claims 1-4 wherein the user account password is associated with the user account in the secure domain for access by a user device in the user domain.
  6. A device comprising:
    one or more processors; and
    a memory device coupled to the one or more processors and having a program stored thereon for execution by the processor to perform a method according to one of claims 1 to 5.
EP19719704.9A 2018-04-20 2019-04-06 Password reset for multi-domain environment Active EP3782062B1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US15/958,948 US11023573B2 (en) 2018-04-20 2018-04-20 Password reset for multi-domain environment
PCT/US2019/026202 WO2019204065A1 (en) 2018-04-20 2019-04-06 Password reset for multi-domain environment

Publications (2)

Publication Number Publication Date
EP3782062A1 EP3782062A1 (en) 2021-02-24
EP3782062B1 true EP3782062B1 (en) 2022-10-12

Family

ID=66287000

Family Applications (1)

Application Number Title Priority Date Filing Date
EP19719704.9A Active EP3782062B1 (en) 2018-04-20 2019-04-06 Password reset for multi-domain environment

Country Status (4)

Country Link
US (2) US11023573B2 (en)
EP (1) EP3782062B1 (en)
CN (1) CN111989672B (en)
WO (1) WO2019204065A1 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11323399B2 (en) * 2016-01-11 2022-05-03 Mimecast North America, Inc. Client-agnostic and network-agnostic device management
US11431694B2 (en) * 2019-07-10 2022-08-30 Advanced New Technologies Co., Ltd. Secure account modification
CN113266211B (en) * 2021-05-12 2022-05-24 宁波亚大安全设备制造有限公司 Safe box multi-group password system and method
CN113312669B (en) * 2021-06-08 2022-08-09 长江存储科技有限责任公司 Password synchronization method, device and storage medium
CN114553462A (en) * 2021-12-28 2022-05-27 中国电信股份有限公司 Cloud host password resetting method, platform system, equipment system and storage medium

Family Cites Families (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6643784B1 (en) * 1998-12-14 2003-11-04 Entrust Technologies Limited Password generation method and system
US6934848B1 (en) * 2000-07-19 2005-08-23 International Business Machines Corporation Technique for handling subsequent user identification and password requests within a certificate-based host session
US8332650B2 (en) * 2002-03-22 2012-12-11 Microsoft Corporation Systems and methods for setting and resetting a password
GB2400478B (en) * 2003-04-07 2006-03-29 Research In Motion Ltd Method and system of supporting smart cards on electronic devices
US9729321B2 (en) 2015-04-29 2017-08-08 Citrix Systems, Inc. Autonomous private key recovery
US20070186099A1 (en) * 2004-03-04 2007-08-09 Sweet Spot Solutions, Inc. Token based two factor authentication and virtual private networking system for network management and security and online third party multiple network management method
US9558341B1 (en) * 2004-10-07 2017-01-31 Sprint Communications Company L.P. Integrated user profile administration tool
US7631082B2 (en) 2005-06-10 2009-12-08 Microsoft Corporation Transparent resource administration using a read-only domain controller
US8099765B2 (en) * 2006-06-07 2012-01-17 Red Hat, Inc. Methods and systems for remote password reset using an authentication credential managed by a third party
US8234253B1 (en) 2006-12-06 2012-07-31 Quest Software, Inc. Systems and methods for performing recovery of directory data
WO2008070857A1 (en) * 2006-12-07 2008-06-12 Mobile Armor, Llc Real-time checking of online digital certificates
US8826396B2 (en) 2007-12-12 2014-09-02 Wells Fargo Bank, N.A. Password reset system
US9122865B2 (en) * 2012-09-11 2015-09-01 Authenticade Llc System and method to establish and use credentials for a common lightweight identity through digital certificates
US9197700B2 (en) * 2013-01-18 2015-11-24 Apple Inc. Keychain syncing
US8812857B1 (en) * 2013-02-21 2014-08-19 Dell Products, Lp Smart card renewal
US9282093B2 (en) 2013-04-30 2016-03-08 Microsoft Technology Licensing, Llc Synchronizing credential hashes between directory services
CN105684388B (en) 2013-09-20 2019-04-09 甲骨文国际公司 Utilize the network-based single-sign-on of form filling agent application
WO2015126744A1 (en) * 2014-02-18 2015-08-27 Secureauth Corporation Fingerprint based authentication for single sign on
US9372986B1 (en) * 2014-12-16 2016-06-21 International Business Machines Corporation Selective password synchronization
EP3702946B1 (en) * 2014-12-31 2021-10-20 Citrix Systems Inc. Shared secret vault for applications with single sign on
US9699167B1 (en) * 2015-01-06 2017-07-04 Shoretel, Inc. Distributed authentication
US10146931B1 (en) * 2015-03-13 2018-12-04 EMC IP Holding Company LLC Organization-level password management employing user-device password vault
US9886568B2 (en) 2015-03-13 2018-02-06 Dell Products L.P. Systems and methods for secure remote management controller reset
US10291567B2 (en) * 2015-06-01 2019-05-14 ETAS Embedded System Canada Inc. System and method for resetting passwords on electronic devices
US10091006B2 (en) * 2016-02-09 2018-10-02 Citrix Systems, Inc. Certificate pinning using a directory service
US9600656B1 (en) 2016-03-09 2017-03-21 Sailpoint Technologies, Inc. System and method for domain password reset in a secured distributed network environment
US10404689B2 (en) * 2017-02-09 2019-09-03 Microsoft Technology Licensing, Llc Password security

Also Published As

Publication number Publication date
US20210216622A1 (en) 2021-07-15
US11023573B2 (en) 2021-06-01
WO2019204065A1 (en) 2019-10-24
CN111989672A (en) 2020-11-24
US20190325130A1 (en) 2019-10-24
CN111989672B (en) 2024-07-23
EP3782062A1 (en) 2021-02-24

Similar Documents

Publication Publication Date Title
EP3782062B1 (en) Password reset for multi-domain environment
CN109862041B (en) Digital identity authentication method, equipment, device, system and storage medium
CN110537346B (en) Safe decentralized domain name system
CN110334503B (en) Method for unlocking one device by using the other device
US11049205B2 (en) System and method for electronically providing legal instrument
CN107231331B (en) Method and device for realizing acquisition and issuing of electronic certificate
US9088557B2 (en) Encryption key management program, data management system
CN111147255B (en) Data security service system, method and computer readable storage medium
EP2905925B1 (en) System and method for remote access, Remote digital signature
US9350536B2 (en) Cloud key management system
WO2017219007A1 (en) Blockchain systems and methods for user authentication
JP6678457B2 (en) Data security services
US9754100B1 (en) Credential synchronization management
US20210173897A1 (en) Authentication translation
US11394543B2 (en) System and method for secure sensitive data storage and recovery
JP2015525932A (en) Login verification method, client, server, and system
CN109428725B (en) Information processing apparatus, control method, and storage medium
KR102118556B1 (en) Method for providing private blockchain based privacy information management service
JP7351873B2 (en) Information processing device, information processing method, and information processing program
KR20190114505A (en) Single sign on service authentication method and system using token management demon
CN113261254A (en) Private key cloud storage
CN116647413B (en) Application login method, device, computer equipment and storage medium
JP2018201090A (en) Authentication system, and authentication server device
JP2023010223A (en) Information management system, information management method, server device, and program
JP2016163198A (en) File management device, file management system, file management method, and file management program

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: UNKNOWN

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20200909

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
RAP3 Party data changed (applicant data changed or rights of an application transferred)

Owner name: MICROSOFT TECHNOLOGY LICENSING, LLC

REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Ref document number: 602019020534

Country of ref document: DE

Free format text: PREVIOUS MAIN CLASS: G06F0021330000

Ipc: H04L0009400000

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 21/45 20130101ALI20220510BHEP

Ipc: G06F 21/34 20130101ALI20220510BHEP

Ipc: G06F 21/33 20130101ALI20220510BHEP

Ipc: H04L 9/40 20220101AFI20220510BHEP

INTG Intention to grant announced

Effective date: 20220527

RIN1 Information on inventor provided before grant (corrected)

Inventor name: ARUNACHALAM, SHANKARANAND

Inventor name: JHA, PRIYANSHU KUMAR

Inventor name: CLAUNCH, NICHOLAS ELLIOT

Inventor name: JAYARAMAN, KAMESHWAR

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE PATENT HAS BEEN GRANTED

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602019020534

Country of ref document: DE

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 1524827

Country of ref document: AT

Kind code of ref document: T

Effective date: 20221115

REG Reference to a national code

Ref country code: NL

Ref legal event code: FP

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG9D

REG Reference to a national code

Ref country code: AT

Ref legal event code: MK05

Ref document number: 1524827

Country of ref document: AT

Kind code of ref document: T

Effective date: 20221012

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221012

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20230213

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20230112

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221012

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221012

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221012

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221012

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: RS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221012

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221012

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221012

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20230212

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221012

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20230113

P01 Opt-out of the competence of the unified patent court (upc) registered

Effective date: 20230505

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602019020534

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221012

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221012

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221012

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221012

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221012

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221012

Ref country code: AL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221012

26N No opposition filed

Effective date: 20230713

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221012

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20230406

REG Reference to a national code

Ref country code: BE

Ref legal event code: MM

Effective date: 20230430

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221012

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221012

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20230430

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20230430

REG Reference to a national code

Ref country code: IE

Ref legal event code: MM4A

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20230430

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20230406

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: NL

Payment date: 20240320

Year of fee payment: 6

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20230406

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20240320

Year of fee payment: 6

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221012

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20240320

Year of fee payment: 6

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: DE

Payment date: 20240320

Year of fee payment: 6